WO2006075892A1 - Method and device for consuming rights objects having inheritance structure - Google Patents

Method and device for consuming rights objects having inheritance structure Download PDF

Info

Publication number
WO2006075892A1
WO2006075892A1 PCT/KR2006/000147 KR2006000147W WO2006075892A1 WO 2006075892 A1 WO2006075892 A1 WO 2006075892A1 KR 2006000147 W KR2006000147 W KR 2006000147W WO 2006075892 A1 WO2006075892 A1 WO 2006075892A1
Authority
WO
WIPO (PCT)
Prior art keywords
child
parent
slave device
content object
predetermined content
Prior art date
Application number
PCT/KR2006/000147
Other languages
French (fr)
Inventor
Yun-Sang Oh
Suk-Bong Lee
Kyung-Im Jung
Original Assignee
Samsung Electronics Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co., Ltd. filed Critical Samsung Electronics Co., Ltd.
Priority to NZ555997A priority Critical patent/NZ555997A/en
Priority to CA002592872A priority patent/CA2592872A1/en
Priority to MX2007008542A priority patent/MX2007008542A/en
Priority to AU2006205318A priority patent/AU2006205318B2/en
Priority to EP06702899.3A priority patent/EP1836597A4/en
Priority to JP2007550309A priority patent/JP4787270B2/en
Publication of WO2006075892A1 publication Critical patent/WO2006075892A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • Methods and apparatuses consistent with the present invention relate to digital rights management, and more particularly, to consuming a rights object (RO) having an inheritance structure in an environment where the RO is distributed over a plurality of devices.
  • RO rights object
  • DRM digital rights management
  • DRM was introduced.
  • any one is allowed to freely access encoded digital content, but a license referred to as an RO is needed to decode and execute the digital content.
  • a device 10 obtains digital content from a content provider 20.
  • Digital content provided by the content provider 20 is encrypted, and thus, in order to use the digital content, an RO corresponding to the digital content is needed.
  • the device 10 can obtain the RO with a license to play the encrypted content from received from an RO issuer 30. To this end, a user should pay charges.
  • the encrypted digital content is decrypted using a key contained in the RO.
  • the RO issuer 30 makes the content provider 20 prepare an RO issuing detail report.
  • the RO issuer 30 and the content provider 20 may be the same authority.
  • the device 10 consumes the RO to use the encrypted digital content.
  • the encrypted digital content can be freely copied and distributed to another device
  • an RO contains constraint information such as Count, Interval or Copy, unlike the encrypted digital content, the RO has a limitation in its reuse or replication. Accordingly, the digital content can be more effectively protected by using DRM.
  • Recent DRM techniques enable content object playback services to be provided to users on a subscription basis by playing back content objects using a plurality of ROs having an inheritance structure.
  • a device generally needs two or more ROs that are in inheritance relationship to use an encrypted content object.
  • a plurality of ROs needed for using a single encrypted content object may be stored in different devices. Therefore, it is necessary to develop methods to efficiently consume a plurality of ROs needed for using a single encrypted content object.
  • the present invention provides a method and device for enabling a plurality of ROs distributed over a plurality of devices to be efficiently consumed.
  • a master device including a storage module which stores a plurality of ROs having an inheritance structure, a detection module which searches the storage module for an RO needed for playing back a predetermined content object, a message generation module which, if the detection module fails to discover the RO needed for playing back the predetermined content object from the storage module, generates an RO request message, a device interface module which transmits the RO request message to a slave device and receives the RO needed for playing back the predetermined content object from the slave device, and a playback module which plays back the predetermined content object using at least one of the RO detected from the storage module and the RO received from the slave device.
  • a method of consuming a plurality of ROs including obtaining a plurality of ROs having a predetermined inheritance structure from a slave device, and playing back a predetermined content object using the ROs.
  • FIG. 1 is a diagram of a typical DRM system
  • FIG. 2 is a diagram of a DRM system according to an exemplary embodiment of the present invention.
  • FIG. 3 is a flowchart illustrating authentication between a master device and a slave device according to an exemplary embodiment of the present invention
  • FIG. 4 is a flowchart illustrating a method of obtaining a child RO according to an exemplary embodiment of the present invention
  • FIG. 5 is a flowchart illustrating a method of obtaining a parent RO according to an exemplary embodiment of the present invention
  • FIG. 6 is a diagram of a parent RO according to an exemplary embodiment of the present invention.
  • FIG. 7 is a diagram of a child RO according to an exemplary embodiment of the present invention.
  • FIG. 8 is a block diagram of a master device according to an exemplary embodiment of the present invention.
  • FIG. 9 is a block diagram of a slave device according to an exemplary embodiment of the present invention.
  • FIG. 10 is a flowchart illustrating a method of consuming ROs having an inheritance structure according to an exemplary embodiment of the present invention
  • FIG. 11 is a flowchart illustrating the providing of ROs by a slave device according to an exemplary embodiment of the present invention.
  • a master device is a device which can be connected to a slave device and can play back a content object using a plurality of ROs having a reciprocal inheritance structure.
  • the master device may be a portable content playback device such as a mobile phone, a personal digital assistant (PDA), or an MP3 player or a non-portable content playback device such as a desktop computer or a digital TV.
  • PDA personal digital assistant
  • MP3 player a non-portable content playback device such as a desktop computer or a digital TV.
  • a slave device is a storage device including a non- volatile memory such as a flash memory to/from which data can be written/read, has predetermined data operation capabilities, and can be easily connected to/disconnected from a master device.
  • the slave device may be a portable storage device such as a smart media card, a memory stick, a CF card, an XD card, or a multimedia card.
  • the slave device may be a device other than those set forth herein or may be a device of a similar type to that of a master device.
  • Content objects are encrypted digital content.
  • digital content may be a moving picture, a still picture, audio data, a game, or text data.
  • ROs are licenses for using content objects.
  • ROs comprise at least one of a content encryption key, constraint information, and permission information.
  • ROs are classified into parent ROs and child ROs.
  • Parent ROs have an inheritance relationship with respective corresponding child ROs.
  • Parent ROs comprise at least one of constraint information and permission information, while child ROs comprise content object identifiers and content encryption keys.
  • child ROs instead of parent ROs, comprise constraint information, but the present invention is not restricted to it. Therefore, entire constraint information or part of the constraint information may be included in child ROs.
  • the functions of constraint information included in child ROs can be fully understood by understanding the functions of constraint information included in parent ROs.
  • Each parent ROs and its corresponding child ROs have the same inheritance relationship identifiers so that the inheritance relationships between the parent RO and the corresponding child ROs can be identified by the inheritance relationship identifiers.
  • a single parent RO may have an inheritance relationship with a plurality of child ROs.
  • a single child RO may have an inheritance relationship with a plurality of parent ROs.
  • Content encryption keys are keys used for decrypting content objects and have predetermined binary values. Content encryption keys are included in child ROs, and child ROs comprise content object identifiers identifying content objects that can be decrypted using content encryption keys included in the child ROs.
  • Permission information indicates play-back and reproduction types of a content object.
  • Example of the play back include 'Play', 'Display', 'Execute', and 'Print'.
  • the Play component indicates a right to express content in an audio/video format.
  • the Display component indicates a right to display a content object through a visual device
  • the Print component indicates a right to generate a hard copy of a content object.
  • the content object is a moving picture or music
  • at least one of the display component and print component may be set as permission information of an RO to be consumed to play the content object.
  • the Execute component indicates a right to execute a content object such as games and other application programs.
  • the Execute component may be set as permission information of an RO to be consumed to play the JAVA game.
  • examples of the duplication include the Copy component and the
  • the copy component and the move component are rights to move an RO from one device to another device and to store the same.
  • the Move component deactivates the original RO in the current device, while the Copy component does not deactivate the original RO in the current device.
  • deactivation may mean deletion of an RO.
  • Constraint information refers to constraints allowing an RO to be played back and one or more pieces of constraint information may be set. Examples of the constraint information include Count constraint, Datetime constraint, Interval constraint, Accumulated constraint, and so on.
  • the Count constraint specifies the count of permissions granted to a content object.
  • the master device is allowed to play the content object 10 times until the count constraint for the RO is consumed.
  • the Datetime constraint specifies duration for permission and selectively contains a start element or an end element.
  • the master device can play a content object after and before a time/date specified by a start item of the datetime constraint. For example, when the start item is set to 00:00:00 (hour: minute: second) 2005-12-01 (year- month-day), the master device cannot access to and consume the RO for play the content object before 00:00:00 2005-12-08.
  • the Interval constraint specifies a time interval at which an RO can be executed for the corresponding content object.
  • a start element is contained in the Interval constraint
  • consumption of the content object is permitted during a period of time specified by a duration element contained in the Interval constraint after a specified time/date. For example, let the interval constraint of be one week.
  • the master device consumes an RO on and after 00:00:00 2005-12-01 to play a content object, consumption of the RO for playing the content object is permitted by 00:00:00 2005-12-08.
  • the Accumulated constraint specifies a maximum time interval for an accumulated measured period of time while the RO is executed for the corresponding content object.
  • the master device can play a content object for 10 hours. In this instance, the master device is not limited by the Count or Datetime.
  • an encryption key consists of a pair of a public key and a private key.
  • the public key is not necessary to be kept in secret, i.e., the public is easily accessible thereto while the private key must be known only to a specific device.
  • This public key encryption algorithm has been disclosed to the general public but a third person cannot know or hardly know the original content with encryption algorithm, encryption key and ciphered text.
  • public key encryption algorithm such as Diffie-Hellman, RSA, El Gamal, Elliptic Curve, etc.
  • This is also referred to as secret key cryptography, wherein encryption is made when a key used to encrypt data and a key used to decrypt the data constitute the same encryption key.
  • DES data encryption standard
  • AES advanced encryption standard
  • a random number is a sequence of numbers or characters with random properties.
  • FIG. 2 is a diagram of a DRM system according to an exemplary embodiment of the present invention.
  • the DRM system includes a master device 100 and a slave device 200.
  • a user can obtain content objects from a content provider 20 via the master deice
  • the user can purchase ROs needed for playing back content objects from an RO issuer 30.
  • the purchased ROs may be stored in the master device 100 and then moved to/copied to the slave device 200.
  • the slave device 200 may be equipped with one or more ROs when manufacturing the slave device 200.
  • the master device 100 may play back content objects by being connected to the salve device 200 and consuming the ROs stored in the slave device 200.
  • the master device 100 may use a plurality of ROs having an inheritance structure.
  • the ROs having an inheritance structure may comprise at least one parent RO and at least one child RO.
  • the present invention is not restricted to it.
  • the master device 100 and the slave device 200 may authenticate each other before being connected to each other and exchanging data with each other.
  • the authentication between the master device 100 and the slave device 200 is carried out for determining whether the master device 100 and the slave device 200 are legitimate and maintaining the security of data transmitted between the master device 100 and the slave device 200. This will now be described in detail with reference to FIG. 3.
  • FIG. 3 is a flowchart illustrating an authentication procedure according to an exemplary embodiment of the present invention.
  • a subscript 'M' of data indicates that the data is possessed or generated by a master device 100 and a subscript 'S' of data indicates that the data is possessed or generated by a slave device 200.
  • the master device 100 sends an authentication request to the slave device 200.
  • the master device 100 may send the slave device 200 a certificate M , which was issued to the master device 100 by J a certification authority.
  • the certificate M is signed with a digital signature of the certification authority and contains a device ID and the public key .
  • the slave device 200 verifies whether the certificate M of the master device 100 is valid using a certificate revocation list (CRL). If the certificate M is registered in the CRL, the slave device 200 may reject the authentication with the master device 100. If the certificate M is not registered in the CRL, the slave device 200 obtains the ⁇ public key - 7 M using b the certificate M of the master device 100.
  • CRL certificate revocation list
  • the slave device 200 If it is determined that the master device 100 is verified as an authenticated device, that is, the certificate M of the master device 100 is valid, in operation S 14, the slave device 200 generates a random number . In operation S 16, the generated random number is encrypted using the public key .
  • the slave device 200 performs an authentication response procedure. During the authentication procedure, the slave device 200 sends a certificate , which was issued to the slave device 200 by the certification authority, and the encrypted random number .
  • the certificate is signed with a digital signature of the certification authority and contains an ID and public key of the slave device 200.
  • the master device 100 receives the certificate and encrypted random number and authenticates the slave device 200 by verifying the certificate , and decrypts the encrypted random number using its own private key .
  • the master device 100 obtains the public key of the slave device 200 using the certificate of the slave device 200.
  • verification of the certificate may also be performed on the slave device 200 using CRL.
  • the master device 100 If the slave device 200 is verified as an authenticated device using the certificate of the slave device 200, in operation S24, the master device 100 generates a random number . In operation S26, the generated random number is encrypted using the public key of the slave device 200.
  • the master device 100 requests the slave device 200 for an authentication end procedure in operation S30.
  • the master device 100 sends the encrypted random number to the
  • the slave device 200 receives the encrypted random number and
  • M decrypts the random number using its private key .
  • the master device 100 and the slave device 200 share each other's random numbers, that is, random number and random number .
  • the master device 100 and the slave device 200 sharing each other's random numbers generate their session keys in operations S40 and S42.
  • the same algorithm may be used. Therefore, the master device 100 and the slave device 200 share the same session key.
  • encrypting and decrypting the data to be transmitted between the master device 100 and the slave device 200 using their session keys can further provide for ensured security in data transmission.
  • the master device 100 and the slave device 200 encrypt and decrypt the data to be transmitted to each other using each session key generated by the authentication.
  • the master device 100 may obtain one or more ROs having an inheritance structure from the slave device 200.
  • the ROs having an inheritance structure may comprise a parent RO and a child RO.
  • the master device 100 cannot play back a content object using only one of a parent RO and a child RO. In other words, the master device 100 needs both the parent RO and a child RO to play back a content object.
  • the master device 100 can play back a content object identified by a content object identifier included in a child RO by using a content encryption key included in the child RO while referencing permission information and constraint information included in a parent RO.
  • the master device 100 may obtain one of a parent RO and a child RO or both of the parent RO and the child RO from the slave device 200 depending on whether the slave device 200 includes only one or both of the parent RO and the child RO.
  • the obtaining of a parent RO and a child RO from the slave device 200 by the master device 100 will now be described in detail with reference to FIGS. 4 and 5.
  • FIG. 4 is a flowchart illustrating a method of obtaining a child RO according to an exemplary embodiment of the present invention.
  • a master device 100 which wishes to play back a predetermined content object sends a request for a child RO to a slave device 200.
  • the slave device transmits the requested child RO to the master device 100.
  • the slave device may allow the master device 100 to access the requested child RO without directly transmitting the requested child RO to the master device 100.
  • the master device 100 may transmit an identifier of the predetermined content object to the slave device 200 when sending the child RO request to the slave device 200.
  • the slave device 200 detects for, i.e., searches for, the requested child RO using the identifier of the predetermined content object.
  • FIG. 5 is a flowchart illustrating a method of obtaining a parent RO according to an exemplary embodiment of the present invention.
  • a master device 100 which wishes to play back a predetermined content object sends a request for a parent RO to a slave device 200.
  • the slave device transmits the requested parent RO to the master device 100.
  • the slave device may allow the master device 100 to access the requested parent RO without directly transmitting the requested parent RO to the master device 100.
  • the master device 100 may transmit an inheritance relationship identifier specifying an inheritance relationship in which the requested RO is involved to the slave device 200 when sending the parent RO request to the slave device 200. Then, the slave device 200 searches for the requested parent RO using the inheritance relationship identifier.
  • the master device 100 may issue queries to the slave device 200 to obtain a child RO and a parent RO.
  • the master device 100 may store one or both of a parent RO and a child RO needed for playing back a content object, in which case, the master device 100 performs one or both of the method illustrated in FIG. 4 and the method illustrated in FIG. 5.
  • FIG. 6 is a diagram of a parent RO according to an exemplary embodiment of the present invention which is expressed in a mark-up language.
  • the parent RO comprises permission information 620 and constraint information 630.
  • a Play field 622 is set in the permission information 620, and the constraint information 630 comprises Datetime constraint information 632.
  • FIG. 7 is a diagram of a child RO according to an exemplary embodiment of the present invention which is expressed in a mark-up language.
  • the child RO comprises a content object identifier 730 and a content encryption key 720.
  • the parent RO illustrated in FIG. 6 comprises an inheritance relationship identifier
  • the child RO illustrated in FIG. 7 comprises an inheritance relationship identifier 710 (SubscriptionGUID). Since the inheritance relationship identifier 610 and the inheritance relationship identifier 710 are identical, it is determined that the parent RO illustrated in FIG. 6 and the child RO illustrated in FIG. 7 have an inheritance relationship with each other. If the master device 100 obtains both the parent RO illustrated in FIG. 6 and the child RO illustrated in FIG. 7 from the slave device 200, the master device 100 can play back a content object identified by the content object identifier 730 included in the child RO using the content encryption key 720 included in the child RO while referencing the permission information 620 and the constraint information 630 included in the parent RO.
  • FIG. 8 is a block diagram of a master device 100 according to an exemplary embodiment of the present invention.
  • the master device 100 comprises a device interface module 110, an encryption/decryption module 120, a storage module 130, a detection module 140, a message generation module 140, a playback module 160, a user input module 170, and a control module 180.
  • the device interface module 110 transmits data to or receives data from a slave device 200.
  • the master device 100 may be connected to the slave device 200 via the device interface module 110.
  • the encryption/decryption module 120 performs encryption/decryption on data.
  • the encryption/decryption module 120 encrypts data to be transmitted to the slave device 200 or decrypts data received from the slave device 200 upon the request of the control module 180.
  • the encryption/decryption module 120 may be able to perform not only a public key-based encryption method but also a private key-based encryption method. For this, one or more encryption/decryption modules 120 may be included in the master device 100.
  • the encryption/decryption module 120 may generate random numbers needed for performing authentication between the master device 100 and the slave device 200.
  • the storage module 130 stores content objects, parent ROs, child ROs, a CRL, and a certificate of the master device 100.
  • the storage module 130 may comprise a storage medium such as a hard disc or a flash memory.
  • the detection module 140 searches the storage module 130 for a child RO and a parent RO needed for playing back a content object.
  • the message generation module 150 generates a child RO request message and a parent RO request message.
  • the child RO request message may comprise a content object identifier, and the parent RO request message may comprise an inheritance relationship identifier.
  • the message generation module 150 may generate the child RO request message and the parent RO request message when the detection module 140 fails to discover a child RO and a parent RO needed for playing back a content object from the storage unit 130.
  • the playback module 160 plays back a content object using a child RO and a parent RO.
  • the playback module 160 may comprise a moving picture decoding module, in which case, the playback module 160 can play back a content object comprising MPEG-compressed moving picture data.
  • the user input module 170 receives a command or request from a user.
  • the user input module 170 may comprise an input unit such as a keypad, a touch pad, or a touch screen.
  • the control module 180 controls the device interface module 110, the encryption/ decryption module 120, the storage module 130, the detection module 140, the message generation module 150, the playback module 160, and the user input module 170. Therefore, the control module 180 may serve as a DRM agent that generally manages a DRM operation performed by the master device 100. In addition, as described above with reference to FIG. 3, the control module 180 may control authentication between the master device 100 and the slave device 200 when the master device 100 is connected to the slave device 200.
  • FIG. 9 is a block diagram of a slave device 200 according to an exemplary embodiment of the present invention.
  • the slave device 200 comprises a device interface module 210, an encryption/decryption module 220, a storage module 230, a detection module 240, and a control module 250.
  • the device interface module 210 transmits data to or receives data from a master device 100.
  • the slave device 200 can be connected to the master device 100 via the device interface module 210.
  • the encryption/decryption module 220 performs encryption/decryption on data.
  • the encryption/decryption module 220 encrypts data to be transmitted to the master device 100 or decrypts data received from the master device 100 upon the request of the control module 250.
  • the encryption/decryption module 220 may be able to perform not only a public key-based encryption method but also a private key-based encryption method. For this, one or more encryption/decryption modules 220 may be included in the slave device 200.
  • the encryption/decryption module 220 may generate random numbers needed for performing authentication between the master device 100 and the slave device 200.
  • the storage module 230 stores content objects, parent ROs, child ROs, a CRL, and a certificate of the slave device 200.
  • the storage module 230 may comprise a storage medium such as a hard disc or a flash memory.
  • the parent ROs and the child ROs stored in the storage module 230 may be moved from or copied from the master device 100 or may be those which were provided to the slave device 200 when the slave device 200 was manufactured.
  • the detection module 240 searches the storage module 230 for a child RO or a parent RO when a child RO request message or a parent RO request message is received from the master device 100.
  • the control module 250 controls the device interface module 210, the encryption/ decryption module 220, the storage module 230, and the detection module 240. Therefore, the control module 250 may serve as a DRM agent that generally manages a DRM operation performed by the slave device 200. In addition, as described above with reference to FIG. 3, the control module 250 may control authentication between the master device 100 and the slave device 200 when the slave device 200 is connected to the master device 100.
  • a module means, but is not limited to, a software or hardware component, such as a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks.
  • a module may advantageously be configured to reside on the addressable storage medium and configured to execute on one or more processors.
  • a module may include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • the functionality provided for in the components and modules may be combined into fewer components and modules or further separated into additional components and modules.
  • the components and modules may be implemented such that they execute one or more CPUs in a communication system.
  • FIG. 10 is a flowchart illustrating a method of consuming ROs according to an exemplary embodiment of the present invention.
  • the method is performed by a master device 100.
  • the master device 100 receives a request for a content object from a user via a user input module 170.
  • a detection module 140 searches a storage module 130 for a predetermined child RO containing a content encryption key needed for playing back the requested content object.
  • the detection module 140 may obtain a content object identifier from the requested content object and searches for the predetermined child RO with reference to the content object identifier.
  • Child ROs stored in the storage module 130 like the child RO illustrated in FIG. 7, comprise a content object identifier 730. Therefore, the detection module 140 examines the content object identifiers of the child ROs stored therein and searches for a child RO whose content object identifier is identical to the content object identifier obtained from the requested content object.
  • the master device 100 sends a request for the predetermined child RO to a slave device 200.
  • a message generation module 150 generates a child RO request message
  • the device interface module 110 transmits the child RO request message to the slave device 200.
  • the child RO request message may comprise a content object identifier.
  • the device interface module 110 receives the predetermined child RO from the slave device 200, and then, a process of obtaining a parent RO is performed. However, if no child RO is received from the slave device 200 (for example, if the predetermined child RO is not received within a predetermined amount of time or if a message indicating that the predetermined child RO has not yet been detected from the slave device 200 is received), the method is terminated because the master device 100 cannot play back the requested content object.
  • the detection module 140 searches the storage module 130 for a parent RO that has an inheritance relationship with the predetermined child RO. For this, the detection module 140 may obtain an inheritance relationship identifier from the predetermined child RO and searches the storage module 130 for a parent RO whose inheritance relationship identifier is identical to the obtained inheritance relationship identifier.
  • the message generation module 150 generates a parent RO request message, and in operation S855, the device interface module 110 transmits the parent RO request message to the slave device 200.
  • the parent RO request message may comprise an in- heritance relationship identifier.
  • a playback module 160 plays back the requested content object using the predetermined child RO and the parent RO having an inheritance relationship with the predetermined child RO.
  • the master device 100 may issue a request for a child RO and a request for a parent RO having an inheritance relationship with the child RO separately to the slave device 200.
  • FIG. 11 is a flowchart illustrating the providing of ROs to a master device 100 by a slave device 200 according to an exemplary embodiment of the present invention.
  • a device interface module 210 receives a request for a child RO from the master device 100.
  • a detection module 240 searches a storage module 230 for a child RO requested by the master device 100.
  • the detection module 240 may obtain a content object identifier from the child RO request message and searches the storage module 230 for a child RO whose content object identifier is identical to the obtained content object identifier.
  • the device interface module 210 transmits the detected child RO to the master device 100.
  • the device interface module 210 receives a parent RO request message from the mater device 100.
  • the detection module 240 searches the storage module 230 for a parent RO requested by the master device 100.
  • the detection module 24 may obtain an inheritance relationship identifier from the parent RO request message and searches the storage module 230 for a parent RO whose inheritance relationship identifier is identical to the obtained inheritance relationship identifier.
  • the device interface module 210 transmits the detected parent RO to the master device 100 in operation S980.
  • Operations S940 and S950 have been described above as being operations in which the slave device 200 actively transmits the requested child RO and the requested parent RO to the master device 100, but the present invention is not restricted to it.
  • a control module 250 of the slave device 200 may allow the master device 100 to access the requested child RO and the requested parent RO.
  • the method and the device for consuming a plurality of ROs having an inheritance structure in an environment where the ROs are distributed over a plurality of devices have the following aspects.
  • RO needed for playing back the content object are stored in different devices, it is possible to play back the content object using an inheritance relationship between the parent RO and the child RO.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

A digital rights management method and device are provided. To implement the DRM method and device, there is provided a master device including a storage module which stores a plurality of rights objects (ROs) having an inheritance structure, a detection module which detects the storage module for an RO needed for playing back a predetermined content object, a message generation module which, if the detection module fails to discover the RO needed for playing back the predetermined content object from the storage module, generates an RO request message, a device interface module which transmits the RO request message to a slave device and receives the RO needed for playing back the predetermined content object from the slave device, and a playback module which plays back the predetermined content object using at least one of the RO detected from the storage module and the RO received from the slave device.

Description

Description METHOD AND DEVICE FOR CONSUMING RIGHTS OBJECTS
HAVING INHERITANCE STRUCTURE
Technical Field
[1] Methods and apparatuses consistent with the present invention relate to digital rights management, and more particularly, to consuming a rights object (RO) having an inheritance structure in an environment where the RO is distributed over a plurality of devices.
Background Art
[2] Recently, digital rights management (hereafter, referred to as DRM) has been actively researched and developed. Commercial services using DRM have already been used or will be used. DRM needs to be used because of the following various characteristics of digital content; digital content can be copied and easily distributed.
[3] There were several efforts to protect digital content. Conventionally, digital content protection has been concentrated on preventing non-permitted access to digital content, permitting only people who paid charges to access the digital content. Thus, people who paid charges to the digital content are allowed to unencrypted digital content while people who did not pay charges are not allowed to. In this case, when a person paid charges intentionally distributes the digital content to other people, however, the people can use the digital content without paying charges.
[4] To solve this program, DRM was introduced. In DRM, any one is allowed to freely access encoded digital content, but a license referred to as an RO is needed to decode and execute the digital content.
[5] Referring to FIG. 1, a device 10 obtains digital content from a content provider 20.
Digital content provided by the content provider 20 is encrypted, and thus, in order to use the digital content, an RO corresponding to the digital content is needed.
[6] The device 10 can obtain the RO with a license to play the encrypted content from received from an RO issuer 30. To this end, a user should pay charges. The encrypted digital content is decrypted using a key contained in the RO.
[7] The RO issuer 30 makes the content provider 20 prepare an RO issuing detail report. The RO issuer 30 and the content provider 20 may be the same authority.
[8] After obtaining the RO, the device 10 consumes the RO to use the encrypted digital content.
[9] The encrypted digital content can be freely copied and distributed to another device
(not shown). However, since an RO contains constraint information such as Count, Interval or Copy, unlike the encrypted digital content, the RO has a limitation in its reuse or replication. Accordingly, the digital content can be more effectively protected by using DRM.
[10] Recent DRM techniques enable content object playback services to be provided to users on a subscription basis by playing back content objects using a plurality of ROs having an inheritance structure. A device generally needs two or more ROs that are in inheritance relationship to use an encrypted content object. A plurality of ROs needed for using a single encrypted content object may be stored in different devices. Therefore, it is necessary to develop methods to efficiently consume a plurality of ROs needed for using a single encrypted content object.
Disclosure of Invention
Technical Problem
[11] Recently, methods for facilitating the storage and distribution of ROs by managing the ROs with the aid of a portable storage device such as a memory stick or a multimedia card have been developed. However, portable storage devices generally provide poorer operation capabilities than digital content playback devices. Therefore, it is necessary to develop methods to reduce the operation load of a portable storage device when a device consumes a plurality of ROs that are stored in the portable storage device and have an inheritance structure.
Technical Solution
[12] The present invention provides a method and device for enabling a plurality of ROs distributed over a plurality of devices to be efficiently consumed.
[13] According to an aspect of the present invention, there is provided a master device including a storage module which stores a plurality of ROs having an inheritance structure, a detection module which searches the storage module for an RO needed for playing back a predetermined content object, a message generation module which, if the detection module fails to discover the RO needed for playing back the predetermined content object from the storage module, generates an RO request message, a device interface module which transmits the RO request message to a slave device and receives the RO needed for playing back the predetermined content object from the slave device, and a playback module which plays back the predetermined content object using at least one of the RO detected from the storage module and the RO received from the slave device.
[14] According to another aspect of the present invention, there is provided a method of consuming a plurality of ROs including obtaining a plurality of ROs having a predetermined inheritance structure from a slave device, and playing back a predetermined content object using the ROs.
Description of Drawings [15] The above and other aspects of the present invention will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings in which:
[16] FIG. 1 is a diagram of a typical DRM system;
[17] FIG. 2 is a diagram of a DRM system according to an exemplary embodiment of the present invention;
[18] FIG. 3 is a flowchart illustrating authentication between a master device and a slave device according to an exemplary embodiment of the present invention;
[19] FIG. 4 is a flowchart illustrating a method of obtaining a child RO according to an exemplary embodiment of the present invention;
[20] FIG. 5 is a flowchart illustrating a method of obtaining a parent RO according to an exemplary embodiment of the present invention;
[21] FIG. 6 is a diagram of a parent RO according to an exemplary embodiment of the present invention;
[22] FIG. 7 is a diagram of a child RO according to an exemplary embodiment of the present invention;
[23] FIG. 8 is a block diagram of a master device according to an exemplary embodiment of the present invention;
[24] FIG. 9 is a block diagram of a slave device according to an exemplary embodiment of the present invention;
[25] FIG. 10 is a flowchart illustrating a method of consuming ROs having an inheritance structure according to an exemplary embodiment of the present invention;
[26] FIG. 11 is a flowchart illustrating the providing of ROs by a slave device according to an exemplary embodiment of the present invention.
Mode for Invention
[27] Advantages and features of the present invention and methods of accomplishing the same may be understood more readily by reference to the following detailed description of exemplary embodiments and the accompanying drawings. The present invention may, however, be embodied in many different forms and should not be construed as being limited to the exemplary embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete and will fully convey the concept of the invention to those skilled in the art, and the present invention will only be defined by the appended claims. Like reference numerals refer to like elements throughout the specification.
[28] Several terms used herein will first be described in a brief manner for better understanding of the present description. Thus, it should be noted that this description will not be interpreted to limit the protection scope of the present invention as long as there is no express limitation on them. - Master Device [29] A master device is a device which can be connected to a slave device and can play back a content object using a plurality of ROs having a reciprocal inheritance structure. The master device may be a portable content playback device such as a mobile phone, a personal digital assistant (PDA), or an MP3 player or a non-portable content playback device such as a desktop computer or a digital TV. - Slave Device
[30] A slave device is a storage device including a non- volatile memory such as a flash memory to/from which data can be written/read, has predetermined data operation capabilities, and can be easily connected to/disconnected from a master device. The slave device may be a portable storage device such as a smart media card, a memory stick, a CF card, an XD card, or a multimedia card. However, the slave device may be a device other than those set forth herein or may be a device of a similar type to that of a master device. - Content Objects
[31] Content objects are encrypted digital content. Here, digital content may be a moving picture, a still picture, audio data, a game, or text data. - ROs
[32] ROs are licenses for using content objects. ROs comprise at least one of a content encryption key, constraint information, and permission information. In the present invention, ROs are classified into parent ROs and child ROs. Parent ROs have an inheritance relationship with respective corresponding child ROs. Parent ROs comprise at least one of constraint information and permission information, while child ROs comprise content object identifiers and content encryption keys. For a better understanding of the present invention, it will now be assumed that child ROs, instead of parent ROs, comprise constraint information, but the present invention is not restricted to it. Therefore, entire constraint information or part of the constraint information may be included in child ROs. The functions of constraint information included in child ROs can be fully understood by understanding the functions of constraint information included in parent ROs. Each parent ROs and its corresponding child ROs have the same inheritance relationship identifiers so that the inheritance relationships between the parent RO and the corresponding child ROs can be identified by the inheritance relationship identifiers. A single parent RO may have an inheritance relationship with a plurality of child ROs. Also, a single child RO may have an inheritance relationship with a plurality of parent ROs. - Content Encryption Keys
[33] Content encryption keys are keys used for decrypting content objects and have predetermined binary values. Content encryption keys are included in child ROs, and child ROs comprise content object identifiers identifying content objects that can be decrypted using content encryption keys included in the child ROs. - Permission Information
[34] Permission information indicates play-back and reproduction types of a content object. [35] Example of the play back include 'Play', 'Display', 'Execute', and 'Print'. The Play component indicates a right to express content in an audio/video format. In addition, the Display component indicates a right to display a content object through a visual device, and the Print component indicates a right to generate a hard copy of a content object. For example, in a case where the content object is a moving picture or music, at least one of the display component and print component may be set as permission information of an RO to be consumed to play the content object. The Execute component indicates a right to execute a content object such as games and other application programs. For example, in a case where the content object is a JAVA game, the Execute component may be set as permission information of an RO to be consumed to play the JAVA game.
[36] Meanwhile, examples of the duplication include the Copy component and the
Move component. The copy component and the move component are rights to move an RO from one device to another device and to store the same. The Move component deactivates the original RO in the current device, while the Copy component does not deactivate the original RO in the current device. Here, deactivation may mean deletion of an RO. - Constraint Information
[37] Constraint information refers to constraints allowing an RO to be played back and one or more pieces of constraint information may be set. Examples of the constraint information include Count constraint, Datetime constraint, Interval constraint, Accumulated constraint, and so on.
[38] Here, the Count constraint specifies the count of permissions granted to a content object. When the count constraint is set to 10, the master device is allowed to play the content object 10 times until the count constraint for the RO is consumed.
[39] The Datetime constraint specifies duration for permission and selectively contains a start element or an end element. When an RO with a Datetime constraint set is consumed, the master device can play a content object after and before a time/date specified by a start item of the datetime constraint. For example, when the start item is set to 00:00:00 (hour: minute: second) 2005-12-01 (year- month-day), the master device cannot access to and consume the RO for play the content object before 00:00:00 2005-12-08.
[40] The Interval constraint specifies a time interval at which an RO can be executed for the corresponding content object. When a start element is contained in the Interval constraint, consumption of the content object is permitted during a period of time specified by a duration element contained in the Interval constraint after a specified time/date. For example, let the interval constraint of be one week. When the master device consumes an RO on and after 00:00:00 2005-12-01 to play a content object, consumption of the RO for playing the content object is permitted by 00:00:00 2005-12-08.
[41] The Accumulated constraint specifies a maximum time interval for an accumulated measured period of time while the RO is executed for the corresponding content object. When an RO has the accumulated constraint set to 10, the master device can play a content object for 10 hours. In this instance, the master device is not limited by the Count or Datetime. - Public-Key Cryptography
[42] This is also referred to as asymmetric cryptography because encryption is made when a key used in decrypting data and a key used in encrypting the data constitute different encryption keys. In public-key cryptography, an encryption key consists of a pair of a public key and a private key. The public key is not necessary to be kept in secret, i.e., the public is easily accessible thereto while the private key must be known only to a specific device. This public key encryption algorithm has been disclosed to the general public but a third person cannot know or hardly know the original content with encryption algorithm, encryption key and ciphered text. There are examples of public key encryption algorithm such as Diffie-Hellman, RSA, El Gamal, Elliptic Curve, etc. - Symmetric-Key Cryptography
[43] This is also referred to as secret key cryptography, wherein encryption is made when a key used to encrypt data and a key used to decrypt the data constitute the same encryption key. As an example of such symmetric key encryption, data encryption standard (DES) method is used most generally, but application adopting advanced encryption standard (AES) method has recently been increased. - Random Number
[44] A random number is a sequence of numbers or characters with random properties.
Since it costs a lot to generate a complete random number, a pseudo-random number may be used. - Connection
[45] When a master device is connected with a slave device in the present invention, they are electrically connected with each other via each wired medium. However, this is just an example, and 'being connected' simply implies that two devices can communicate with each other through a wireless medium in a non-contact state.
[46] Terms specifically defined above will be described below when necessary.
[47] FIG. 2 is a diagram of a DRM system according to an exemplary embodiment of the present invention.
[48] Referring to FIG. 2, the DRM system includes a master device 100 and a slave device 200.
[49] A user can obtain content objects from a content provider 20 via the master deice
100 in the same manner as in a conventional typical DRM system. In addition, the user can purchase ROs needed for playing back content objects from an RO issuer 30. The purchased ROs may be stored in the master device 100 and then moved to/copied to the slave device 200. The slave device 200 may be equipped with one or more ROs when manufacturing the slave device 200.
[50] If the slave device 200 stores ROs, the master device 100 may play back content objects by being connected to the salve device 200 and consuming the ROs stored in the slave device 200. In order to play back a content object, the master device 100 may use a plurality of ROs having an inheritance structure. Here, the ROs having an inheritance structure may comprise at least one parent RO and at least one child RO. For convenience, it will now be assumed that a content object is played back by consuming a parent RO and a child RO having an inheritance relationship, but the present invention is not restricted to it.
[51] The master device 100 and the slave device 200 may authenticate each other before being connected to each other and exchanging data with each other. The authentication between the master device 100 and the slave device 200 is carried out for determining whether the master device 100 and the slave device 200 are legitimate and maintaining the security of data transmitted between the master device 100 and the slave device 200. This will now be described in detail with reference to FIG. 3.
[52] FIG. 3 is a flowchart illustrating an authentication procedure according to an exemplary embodiment of the present invention.
[53] In the illustrative embodiment, a subscript 'M' of data indicates that the data is possessed or generated by a master device 100 and a subscript 'S' of data indicates that the data is possessed or generated by a slave device 200.
[54] In operation SlO, the master device 100 sends an authentication request to the slave device 200. When requesting authentication, the master device 100 may send the slave device 200 a certificate M , which was issued to the master device 100 by J a certification authority. The certificate M is signed with a digital signature of the certification authority and contains a device ID and the public key .
M M
[55] In operation S 12, the slave device 200 verifies whether the certificate M of the master device 100 is valid using a certificate revocation list (CRL). If the certificate M is registered in the CRL, the slave device 200 may reject the authentication with the master device 100. If the certificate M is not registered in the CRL, the slave device 200 obtains the ^ public key -7 M using b the certificate M of the master device 100.
[56] If it is determined that the master device 100 is verified as an authenticated device, that is, the certificate M of the master device 100 is valid, in operation S 14, the slave device 200 generates a random number . In operation S 16, the generated random number is encrypted using the public key .
[57] In operation S20, the slave device 200 performs an authentication response procedure. During the authentication procedure, the slave device 200 sends a certificate , which was issued to the slave device 200 by the certification authority, and the encrypted random number . The certificate is signed with a digital signature of the certification authority and contains an ID and public key of the slave device 200.
[58] In operation S22, the master device 100 receives the certificate and encrypted random number and authenticates the slave device 200 by verifying the certificate , and decrypts the encrypted random number using its own private key . Here, the master device 100 obtains the public key of the slave device 200 using the certificate of the slave device 200. In addition, verification of the certificate may also be performed on the slave device 200 using CRL.
[59] If the slave device 200 is verified as an authenticated device using the certificate of the slave device 200, in operation S24, the master device 100 generates a random number . In operation S26, the generated random number is encrypted using the public key of the slave device 200.
[60] Thereafter, the master device 100 requests the slave device 200 for an authentication end procedure in operation S30. When requesting for the authentication end procedure, the master device 100 sends the encrypted random number to the
M slave device 200. [61] In operation S32, the slave device 200 receives the encrypted random number and
M decrypts the random number using its private key .
[62] Accordingly, the master device 100 and the slave device 200 share each other's random numbers, that is, random number and random number .
M S
[63] As a result, the master device 100 and the slave device 200 sharing each other's random numbers generate their session keys in operations S40 and S42. Here, in order for the master device 100 and the slave device 200 to generate their session keys, the same algorithm may be used. Therefore, the master device 100 and the slave device 200 share the same session key.
[64] After authentication is completed, encrypting and decrypting the data to be transmitted between the master device 100 and the slave device 200 using their session keys can further provide for ensured security in data transmission. In several exemplary embodiments that are described below, unless otherwise noted, it is to be understood that the master device 100 and the slave device 200 encrypt and decrypt the data to be transmitted to each other using each session key generated by the authentication.
[65] After completing the authentication procedure, the master device 100 may obtain one or more ROs having an inheritance structure from the slave device 200. The ROs having an inheritance structure may comprise a parent RO and a child RO. The master device 100 cannot play back a content object using only one of a parent RO and a child RO. In other words, the master device 100 needs both the parent RO and a child RO to play back a content object. In detail, the master device 100 can play back a content object identified by a content object identifier included in a child RO by using a content encryption key included in the child RO while referencing permission information and constraint information included in a parent RO. Therefore, the master device 100 may obtain one of a parent RO and a child RO or both of the parent RO and the child RO from the slave device 200 depending on whether the slave device 200 includes only one or both of the parent RO and the child RO. The obtaining of a parent RO and a child RO from the slave device 200 by the master device 100 will now be described in detail with reference to FIGS. 4 and 5.
[66] FIG. 4 is a flowchart illustrating a method of obtaining a child RO according to an exemplary embodiment of the present invention. Referring to FIG. 4, in operation S410, a master device 100 which wishes to play back a predetermined content object sends a request for a child RO to a slave device 200. In operation S420, the slave device transmits the requested child RO to the master device 100. In operation S420, the slave device may allow the master device 100 to access the requested child RO without directly transmitting the requested child RO to the master device 100. The master device 100 may transmit an identifier of the predetermined content object to the slave device 200 when sending the child RO request to the slave device 200. Then, the slave device 200 detects for, i.e., searches for, the requested child RO using the identifier of the predetermined content object.
[67] FIG. 5 is a flowchart illustrating a method of obtaining a parent RO according to an exemplary embodiment of the present invention. Referring to FIG. 5, in operation S510, a master device 100 which wishes to play back a predetermined content object sends a request for a parent RO to a slave device 200. In operation S520, the slave device transmits the requested parent RO to the master device 100. In operation S520, the slave device may allow the master device 100 to access the requested parent RO without directly transmitting the requested parent RO to the master device 100. The master device 100 may transmit an inheritance relationship identifier specifying an inheritance relationship in which the requested RO is involved to the slave device 200 when sending the parent RO request to the slave device 200. Then, the slave device 200 searches for the requested parent RO using the inheritance relationship identifier.
[68] As illustrated in FIGS. 4 and 5, the master device 100 may issue queries to the slave device 200 to obtain a child RO and a parent RO.
[69] As described above, the master device 100 may store one or both of a parent RO and a child RO needed for playing back a content object, in which case, the master device 100 performs one or both of the method illustrated in FIG. 4 and the method illustrated in FIG. 5.
[70] A parent RO according to an exemplary embodiment of the present invention and a child RO according to an exemplary embodiment of the present invention are illustrated in FIGS. 6 and 7, respectively. [71] FIG. 6 is a diagram of a parent RO according to an exemplary embodiment of the present invention which is expressed in a mark-up language. Referring to FIG. 6, the parent RO comprises permission information 620 and constraint information 630. A Play field 622 is set in the permission information 620, and the constraint information 630 comprises Datetime constraint information 632.
[72] FIG. 7 is a diagram of a child RO according to an exemplary embodiment of the present invention which is expressed in a mark-up language. Referring to FIG. 7, the child RO comprises a content object identifier 730 and a content encryption key 720.
[73] The parent RO illustrated in FIG. 6 comprises an inheritance relationship identifier
610 (SubscriptionGUID), and the child RO illustrated in FIG. 7 comprises an inheritance relationship identifier 710 (SubscriptionGUID). Since the inheritance relationship identifier 610 and the inheritance relationship identifier 710 are identical, it is determined that the parent RO illustrated in FIG. 6 and the child RO illustrated in FIG. 7 have an inheritance relationship with each other. If the master device 100 obtains both the parent RO illustrated in FIG. 6 and the child RO illustrated in FIG. 7 from the slave device 200, the master device 100 can play back a content object identified by the content object identifier 730 included in the child RO using the content encryption key 720 included in the child RO while referencing the permission information 620 and the constraint information 630 included in the parent RO.
[74] The structures of the master device 100 and the slave device 200 will now be described in detail with reference to FIGS. 8 through 11.
[75] FIG. 8 is a block diagram of a master device 100 according to an exemplary embodiment of the present invention. Referring to FIG. 8, the master device 100 comprises a device interface module 110, an encryption/decryption module 120, a storage module 130, a detection module 140, a message generation module 140, a playback module 160, a user input module 170, and a control module 180.
[76] The device interface module 110 transmits data to or receives data from a slave device 200. The master device 100 may be connected to the slave device 200 via the device interface module 110.
[77] The encryption/decryption module 120 performs encryption/decryption on data. In detail, the encryption/decryption module 120 encrypts data to be transmitted to the slave device 200 or decrypts data received from the slave device 200 upon the request of the control module 180. The encryption/decryption module 120 may be able to perform not only a public key-based encryption method but also a private key-based encryption method. For this, one or more encryption/decryption modules 120 may be included in the master device 100.
[78] The encryption/decryption module 120 may generate random numbers needed for performing authentication between the master device 100 and the slave device 200. [79] The storage module 130 stores content objects, parent ROs, child ROs, a CRL, and a certificate of the master device 100. For this, the storage module 130 may comprise a storage medium such as a hard disc or a flash memory.
[80] The detection module 140 searches the storage module 130 for a child RO and a parent RO needed for playing back a content object.
[81] The message generation module 150 generates a child RO request message and a parent RO request message. The child RO request message may comprise a content object identifier, and the parent RO request message may comprise an inheritance relationship identifier. The message generation module 150 may generate the child RO request message and the parent RO request message when the detection module 140 fails to discover a child RO and a parent RO needed for playing back a content object from the storage unit 130.
[82] The playback module 160 plays back a content object using a child RO and a parent RO. For example, the playback module 160 may comprise a moving picture decoding module, in which case, the playback module 160 can play back a content object comprising MPEG-compressed moving picture data.
[83] The user input module 170 receives a command or request from a user. For this, the user input module 170 may comprise an input unit such as a keypad, a touch pad, or a touch screen.
[84] The control module 180 controls the device interface module 110, the encryption/ decryption module 120, the storage module 130, the detection module 140, the message generation module 150, the playback module 160, and the user input module 170. Therefore, the control module 180 may serve as a DRM agent that generally manages a DRM operation performed by the master device 100. In addition, as described above with reference to FIG. 3, the control module 180 may control authentication between the master device 100 and the slave device 200 when the master device 100 is connected to the slave device 200.
[85] FIG. 9 is a block diagram of a slave device 200 according to an exemplary embodiment of the present invention. Referring to FIG. 9, the slave device 200 comprises a device interface module 210, an encryption/decryption module 220, a storage module 230, a detection module 240, and a control module 250.
[86] The device interface module 210 transmits data to or receives data from a master device 100. The slave device 200 can be connected to the master device 100 via the device interface module 210.
[87] The encryption/decryption module 220 performs encryption/decryption on data. In detail, the encryption/decryption module 220 encrypts data to be transmitted to the master device 100 or decrypts data received from the master device 100 upon the request of the control module 250. The encryption/decryption module 220 may be able to perform not only a public key-based encryption method but also a private key-based encryption method. For this, one or more encryption/decryption modules 220 may be included in the slave device 200.
[88] The encryption/decryption module 220 may generate random numbers needed for performing authentication between the master device 100 and the slave device 200.
[89] The storage module 230 stores content objects, parent ROs, child ROs, a CRL, and a certificate of the slave device 200. For this, the storage module 230 may comprise a storage medium such as a hard disc or a flash memory. The parent ROs and the child ROs stored in the storage module 230 may be moved from or copied from the master device 100 or may be those which were provided to the slave device 200 when the slave device 200 was manufactured.
[90] The detection module 240 searches the storage module 230 for a child RO or a parent RO when a child RO request message or a parent RO request message is received from the master device 100.
[91] The control module 250 controls the device interface module 210, the encryption/ decryption module 220, the storage module 230, and the detection module 240. Therefore, the control module 250 may serve as a DRM agent that generally manages a DRM operation performed by the slave device 200. In addition, as described above with reference to FIG. 3, the control module 250 may control authentication between the master device 100 and the slave device 200 when the slave device 200 is connected to the master device 100.
[92] In FIGS. 8 and 9, the term 'module' means, but is not limited to, a software or hardware component, such as a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks. A module may advantageously be configured to reside on the addressable storage medium and configured to execute on one or more processors. Thus, a module may include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables. The functionality provided for in the components and modules may be combined into fewer components and modules or further separated into additional components and modules. In addition, the components and modules may be implemented such that they execute one or more CPUs in a communication system.
[93] The operations of the master device 100 and the slave device 200 will now be described in further detail with reference to FIGS. 10 and 11.
[94] FIG. 10 is a flowchart illustrating a method of consuming ROs according to an exemplary embodiment of the present invention. Referring to FIG. 10, the method is performed by a master device 100. In operation S810, the master device 100 receives a request for a content object from a user via a user input module 170. In operation S815, a detection module 140 searches a storage module 130 for a predetermined child RO containing a content encryption key needed for playing back the requested content object. In detail, the detection module 140 may obtain a content object identifier from the requested content object and searches for the predetermined child RO with reference to the content object identifier. Child ROs stored in the storage module 130, like the child RO illustrated in FIG. 7, comprise a content object identifier 730. Therefore, the detection module 140 examines the content object identifiers of the child ROs stored therein and searches for a child RO whose content object identifier is identical to the content object identifier obtained from the requested content object.
[95] In operation S820, if the predetermined child RO is not detected from, i.e., found in, the storage module 130, the master device 100 sends a request for the predetermined child RO to a slave device 200. For this, in operation S825, a message generation module 150 generates a child RO request message, and in operation S830, the device interface module 110 transmits the child RO request message to the slave device 200. The child RO request message may comprise a content object identifier.
[96] In operation S835, the device interface module 110 receives the predetermined child RO from the slave device 200, and then, a process of obtaining a parent RO is performed. However, if no child RO is received from the slave device 200 (for example, if the predetermined child RO is not received within a predetermined amount of time or if a message indicating that the predetermined child RO has not yet been detected from the slave device 200 is received), the method is terminated because the master device 100 cannot play back the requested content object.
[97] In operation S840, if the predetermined child RO is detected from the storage module 130 or is received from the slave device 200, the detection module 140 searches the storage module 130 for a parent RO that has an inheritance relationship with the predetermined child RO. For this, the detection module 140 may obtain an inheritance relationship identifier from the predetermined child RO and searches the storage module 130 for a parent RO whose inheritance relationship identifier is identical to the obtained inheritance relationship identifier.
[98] If the parent RO having an inheritance relationship with the predetermined child
RO is not detected from the storage module 130 in operation S845, a process of sending a request for the parent RO having an inheritance relationship with the predetermined child RO to the slave device 200 is performed. For this, in operation S850, the message generation module 150 generates a parent RO request message, and in operation S855, the device interface module 110 transmits the parent RO request message to the slave device 200. The parent RO request message may comprise an in- heritance relationship identifier.
[99] Thereafter, if no parent RO is received from the slave device 200 (for example, if the parent RO having an inheritance relationship with the predetermined child RO is not received within a predetermined amount of time or if a message indicating that the parent RO having an inheritance relationship with the predetermined child RO has not yet been detected from the slave device 200 is received), the method is terminated because the master device 100 cannot play back the requested content object.
[100] In operation S865, if the predetermined child RO is detected from the storage module 130 or is received from the slave device 200, a playback module 160 plays back the requested content object using the predetermined child RO and the parent RO having an inheritance relationship with the predetermined child RO.
[101] As described above with reference to FIG. 10, the master device 100 may issue a request for a child RO and a request for a parent RO having an inheritance relationship with the child RO separately to the slave device 200.
[102] FIG. 11 is a flowchart illustrating the providing of ROs to a master device 100 by a slave device 200 according to an exemplary embodiment of the present invention.
[103] Referring to FIG. 11, in operation S910, a device interface module 210 receives a request for a child RO from the master device 100. In operation S920, a detection module 240 searches a storage module 230 for a child RO requested by the master device 100. In detail, the detection module 240 may obtain a content object identifier from the child RO request message and searches the storage module 230 for a child RO whose content object identifier is identical to the obtained content object identifier.
[104] In operation S940, if the requested child RO is detected from the storage module
230 in operation S930, the device interface module 210 transmits the detected child RO to the master device 100.
[105] In operation S950, the device interface module 210 receives a parent RO request message from the mater device 100. In operation S960, the detection module 240 searches the storage module 230 for a parent RO requested by the master device 100. In detail, the detection module 24 may obtain an inheritance relationship identifier from the parent RO request message and searches the storage module 230 for a parent RO whose inheritance relationship identifier is identical to the obtained inheritance relationship identifier.
[106] If the requested parent RO is detected from the storage module 230 in operation
S970, the device interface module 210 transmits the detected parent RO to the master device 100 in operation S980.
[107] Operations S940 and S950 have been described above as being operations in which the slave device 200 actively transmits the requested child RO and the requested parent RO to the master device 100, but the present invention is not restricted to it. For example, a control module 250 of the slave device 200 may allow the master device 100 to access the requested child RO and the requested parent RO.
[108] As described above, all the queries for obtaining a content object identifier from a content object to detect a child RO, for obtaining an inheritance relationship identifier from the child RO to search for a parent RO, and for obtaining the child RO and the parent RO from the slave device 200 are sent by the master device 100. Therefore, in a case where the master device 100 plays back a content object using a plurality of ROs that are stored in the slave device 200 and have an inheritance structure, the slave device 200 can detect the ROs by performing a minimum number of processes. Therefore, it is possible to considerably reduce the operation load of the slave device 200.
Industrial Applicability
[109] As described above, the method and the device for consuming a plurality of ROs having an inheritance structure in an environment where the ROs are distributed over a plurality of devices have the following aspects.
[110] First, even in an environment where a content object and a parent RO and a child
RO needed for playing back the content object are stored in different devices, it is possible to play back the content object using an inheritance relationship between the parent RO and the child RO.
[I l l] Second, even when a plurality of ROs having an inheritance structure are stored in a slave device which has poorer operation capabilities than a master device, it is possible to facilitate the consumption of the ROs using the operation capabilities of the master device.
[112] While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it will be understood by those of ordinary skill in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present invention as defined by the following claims. Therefore, it is to be understood that the above-described exemplary embodiments have been provided only in a descriptive sense and will not be construed as placing any limitation on the scope of the invention.

Claims

Claims
[1] L A master device comprising: a storage module which stores a plurality of rights objects (ROs) having a plurality of inheritance structures; a detection module which searches the storage module for an RO corresponding to a predetermined content object; a message generation module which generates an RO request message if the detection module fails to discover the RO corresponding to the predetermined content object from the storage module; a device interface module which transmits the RO request message to a slave device and receives the RO corresponding to the predetermined content object from the slave device; and a playback module which plays back the predetermined content object using the
RO corresponding to the predetermined content object from at least one of the storage module and the slave device.
2. The master device of claim 1, wherein the plurality of ROs comprises at least one of a child RO and a parent RO, the child RO having a first inheritance relationship with the parent RO and the parent RO having a second inheritance relationship with the child RO, wherein the child RO comprises at least one of an identifier of the predetermined content object, a content encryption key corresponding to the predetermined content object, and constraint information regarding use restriction of the child RO, and wherein the parent RO comprises at least one of the constraint information and permission information regarding playback methods for playing back the predetermined content, the playback methods being obtainable from the child RO.
3. The master device of claim 2, wherein the message generation module generates a child RO request message, the device interface module receives a first child RO corresponding to the child RO request message from the slave device, and the playback module plays back the predetermined content object using the first child RO and the parent RO detected from the storage module by the detection module.
4. The master device of claim 3, wherein the child RO request message comprises a first identifier of the predetermined content object, the first child RO is detected from the slave device with reference to the first identifier of the predetermined content object, and the detection module searches for the parent RO using an inheritance relationship identifier included in the first child RO.
5. The master device of claim 2, wherein the message generation module generates a child RO request message and a parent RO request message, the device interface module receives a first child RO corresponding to the child RO request message and a first parent RO corresponding to the parent RO request message from the slave device, and the playback module plays back the predetermined content using the first child RO and the first parent RO.
6. The master device of claim 5, wherein the child RO request message comprises a first identifier of the predetermined content object, the parent RO request message comprises an inheritance relationship identifier included in the first child RO, the first child RO is detected from the slave device with reference to the first identifier of the predetermined content object, and the first parent RO is detected from the slave device using the inheritance relationship identifier.
7. The master device of claim 2, wherein the message generation module generates a parent RO request message, the device interface module receives a first parent RO corresponding to the parent RO request message from the slave device and the playback module plays back the predetermined content object using the first parent RO.
8. The master device of claim 7, wherein the parent RO request message comprises the inheritance relationship identifier included in the child RO detected from the storage module by the detection module, and the first parent RO is detected from the slave device using the inheritance relationship identifier included in the child RO.
9. The master device of claim 1, wherein the slave device is a portable storage device.
10. A method of consuming a plurality of Rights Objects (ROs), the method comprising: obtaining a plurality of ROs having predetermined inheritance structures from a slave device; and playing back a predetermined content object using at least one of the plurality of
ROs.
11. The method of claim 10, wherein the plurality of ROs comprises at least one of a child RO and a parent RO, the child RO having a first inheritance relationship with the parent RO and the parent RO having a second inheritance relationship with the child RO, wherein the child RO comprises at least one of an identifier of the predetermined content object, a content encryption key corresponding to the predetermined content object, and constraint information regarding use restriction of the child RO, and wherein the parent RO comprises at least one of the constraint information and permission information regarding playback methods for playing back the predetermined content, the playback methods being obtainable from the child RO.
12. The method of claim 11, wherein the obtaining comprises: sending a request for the child RO to the slave device; and receiving the child RO from the slave device, and wherein the playing back comprises playing back the predetermined content object using the child RO.
13. The method of claim 12, wherein the sending the request for the child RO comprises transmitting an identifier of the predetermined content object to the slave device, and the child RO is detected from the slave device with reference to the identifier of the predetermined content object.
14. The method of claim 12, further comprising: sending a request for the parent RO to the slave device; and receiving the parent RO from the slave device.
15. The method of claim 14, wherein the sending the request for the parent RO comprises: obtaining an inheritance relationship identifier from the child RO, the inheritance relationship identifier identifying the parent RO; and transmitting the inheritance relationship identifier to the slave device, the parent
RO being detected from the slave device using the inheritance relationship identifier.
16. The method of claim 11, further comprising: sending a request for the parent RO to the slave device; and receiving the parent RO from the slave device, wherein the playing back comprises playing back the predetermined content object using the child RO and the parent RO.
17. The method of claim 16, wherein the sending the request for the parent RO comprises: obtaining an inheritance relationship identifier identifying the parent RO from the child RO; and transmitting the inheritance relationship identifier to the slave device, and the parent RO being detected from the slave device using the inheritance relationship identifier.
18. The method of claim 10, wherein the slave device is a portable storage device.
PCT/KR2006/000147 2005-01-13 2006-01-13 Method and device for consuming rights objects having inheritance structure WO2006075892A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
NZ555997A NZ555997A (en) 2005-01-13 2006-01-13 Method and device for consuming rights objects having inheritance structure
CA002592872A CA2592872A1 (en) 2005-01-13 2006-01-13 Method and device for consuming rights objects having inheritance structure
MX2007008542A MX2007008542A (en) 2005-01-13 2006-01-13 Method and device for consuming rights objects having inheritance structure.
AU2006205318A AU2006205318B2 (en) 2005-01-13 2006-01-13 Method and device for consuming rights objects having inheritance structure
EP06702899.3A EP1836597A4 (en) 2005-01-13 2006-01-13 Method and device for consuming rights objects having inheritance structure
JP2007550309A JP4787270B2 (en) 2005-01-13 2006-01-13 Master device and method for consuming rights objects

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US64315005P 2005-01-13 2005-01-13
US60/643,150 2005-01-13
KR10-2005-0112553 2005-11-23
KR20050112553 2005-11-23

Publications (1)

Publication Number Publication Date
WO2006075892A1 true WO2006075892A1 (en) 2006-07-20

Family

ID=36677886

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2006/000147 WO2006075892A1 (en) 2005-01-13 2006-01-13 Method and device for consuming rights objects having inheritance structure

Country Status (8)

Country Link
US (1) US8180709B2 (en)
EP (1) EP1836597A4 (en)
JP (1) JP4787270B2 (en)
AU (1) AU2006205318B2 (en)
CA (1) CA2592872A1 (en)
MX (1) MX2007008542A (en)
NZ (1) NZ555997A (en)
WO (1) WO2006075892A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009238212A (en) * 2008-03-26 2009-10-15 Pantech & Curitel Communications Inc Entitled object generation method and its device, entitled object transmission method and its device, and entitled object receiving method and its device

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101346734B1 (en) * 2006-05-12 2014-01-03 삼성전자주식회사 Multi certificate revocation list support method and apparatus for digital rights management
KR101443612B1 (en) 2006-08-08 2014-09-23 엘지전자 주식회사 Method and terminal for authenticating between drm agents for moving ro
KR100765480B1 (en) * 2006-10-23 2007-10-10 삼성전자주식회사 Digital rights management file play system and method thereof for potable device
US20080109656A1 (en) * 2006-11-08 2008-05-08 General Instrument Corporation Method and Apparatus for Enabling Content to be Shared Among Multiple Devices in a Secure Environment
KR100948384B1 (en) * 2006-11-29 2010-03-22 삼성전자주식회사 Method for moving rights object and device that is moving rights object and portable storage device
DE102008025792A1 (en) * 2008-05-29 2009-12-17 T-Mobile International Ag Personalization of a SIM using a unique, personalized MasterSIM
EP2187282B1 (en) * 2008-11-10 2012-02-01 Siemens Aktiengesellschaft Method of operating a system using data protected from unauthorised use
US20100162410A1 (en) * 2008-12-24 2010-06-24 International Business Machines Corporation Digital rights management (drm) content protection by proxy transparency control
EP2211497A1 (en) 2009-01-26 2010-07-28 Gemalto SA Secure communication establishment process, without sharing prior information
US8682639B2 (en) * 2010-09-21 2014-03-25 Texas Instruments Incorporated Dedicated memory window for emulation address
US10831381B2 (en) 2016-03-29 2020-11-10 International Business Machines Corporation Hierarchies of credential and access control sharing between DSN memories

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002358241A (en) * 2001-05-31 2002-12-13 Victor Co Of Japan Ltd Copy management method for content, recording/ reproducing unit and reproducing unit
KR20030044892A (en) * 2001-11-30 2003-06-09 마츠시타 덴끼 산교 가부시키가이샤 Information converting device
US6654754B1 (en) * 1998-12-08 2003-11-25 Inceptor, Inc. System and method of dynamically generating an electronic document based upon data analysis
JP2004220546A (en) * 2002-11-20 2004-08-05 Yoshinobu Inada Management server of electronic utilization right, terminal device, management system and management method
KR20050039523A (en) * 2003-10-22 2005-04-29 삼성전자주식회사 Method and apparatus for managing digital rights of portable storage device
KR20060011760A (en) * 2004-07-29 2006-02-03 엘지전자 주식회사 Message for processing ro and ro processing method and system thehreby in drm system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6230247B1 (en) 1997-10-29 2001-05-08 International Business Machines Corporation Method and apparatus for adaptive storage space allocation
US6412070B1 (en) * 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
JP2002094500A (en) * 2000-09-20 2002-03-29 Sanyo Electric Co Ltd Data terminal device
US7418344B2 (en) 2001-08-02 2008-08-26 Sandisk Corporation Removable computer with mass storage
US20030126086A1 (en) 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
JP4118092B2 (en) * 2002-06-19 2008-07-16 株式会社ルネサステクノロジ Storage device and information processing device
JP2004295271A (en) * 2003-03-26 2004-10-21 Renesas Technology Corp Card and pass code generator
JP4682498B2 (en) 2003-04-09 2011-05-11 ソニー株式会社 Communication device and memory management method for communication device
JP2004348286A (en) 2003-05-20 2004-12-09 Sony Corp Information processor, informed processing method, and information processing system
US8336105B2 (en) * 2003-10-31 2012-12-18 Telefonaktiebolaget Lm Ericsson (Publ) Method and devices for the control of the usage of content
US7755786B2 (en) * 2004-05-03 2010-07-13 Microsoft Corporation Systems and methods for support of various processing capabilities
WO2006032942A1 (en) * 2004-09-23 2006-03-30 Nokia Corporation Method and device for protecting digital content in mobile applications

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6654754B1 (en) * 1998-12-08 2003-11-25 Inceptor, Inc. System and method of dynamically generating an electronic document based upon data analysis
JP2002358241A (en) * 2001-05-31 2002-12-13 Victor Co Of Japan Ltd Copy management method for content, recording/ reproducing unit and reproducing unit
KR20030044892A (en) * 2001-11-30 2003-06-09 마츠시타 덴끼 산교 가부시키가이샤 Information converting device
JP2004220546A (en) * 2002-11-20 2004-08-05 Yoshinobu Inada Management server of electronic utilization right, terminal device, management system and management method
KR20050039523A (en) * 2003-10-22 2005-04-29 삼성전자주식회사 Method and apparatus for managing digital rights of portable storage device
KR20060011760A (en) * 2004-07-29 2006-02-03 엘지전자 주식회사 Message for processing ro and ro processing method and system thehreby in drm system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1836597A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009238212A (en) * 2008-03-26 2009-10-15 Pantech & Curitel Communications Inc Entitled object generation method and its device, entitled object transmission method and its device, and entitled object receiving method and its device
US8327145B2 (en) 2008-03-26 2012-12-04 Pantech Co., Ltd. Method for generating rights object and device to perform the method, method for transmitting rights object and device to perform the method, and method for receiving rights object and device to perform the method
US8699706B2 (en) 2008-03-26 2014-04-15 Pantech Co., Ltd. Method for generating rights object and device to perform the method, method for transmitting rights object and device to perform the method, and method for receiving rights object and device to perform the method

Also Published As

Publication number Publication date
AU2006205318B2 (en) 2009-07-23
US20060155650A1 (en) 2006-07-13
CA2592872A1 (en) 2006-07-20
JP2008527533A (en) 2008-07-24
EP1836597A4 (en) 2013-07-10
EP1836597A1 (en) 2007-09-26
NZ555997A (en) 2010-06-25
JP4787270B2 (en) 2011-10-05
MX2007008542A (en) 2007-09-07
US8180709B2 (en) 2012-05-15
AU2006205318A1 (en) 2006-07-20

Similar Documents

Publication Publication Date Title
AU2006205318B2 (en) Method and device for consuming rights objects having inheritance structure
US8181266B2 (en) Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
JP4827836B2 (en) Rights object information transmission method and apparatus between device and portable storage device
KR100736101B1 (en) Method for consuming rights object having inherit structure in distributed device circumstance and device for the same
KR101254209B1 (en) Apparatus and method for moving and copying right objects between device and portable storage device
CA2592889C (en) Device and method for digital rights management
JP2007537532A (en) Apparatus and method for converting digital rights object format between device and portable storage device for transmission / reception
JP2007538317A (en) Content reproduction method and apparatus using digital copyright management between portable storage device and device, and portable storage device therefor
JP2007531149A (en) Content reproduction method and apparatus using digital copyright management between portable storage device and device, and portable storage device for the same
US8245312B2 (en) Method and apparatus for digital rights management
KR101241413B1 (en) Apparatus and method for moving and copying right objects between device and portable storage device
KR20110084144A (en) Method and apparatus for sending right object information between device and portable storage

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006205318

Country of ref document: AU

Ref document number: 555997

Country of ref document: NZ

WWE Wipo information: entry into national phase

Ref document number: 2006702899

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2592872

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2007550309

Country of ref document: JP

ENP Entry into the national phase

Ref document number: 2006205318

Country of ref document: AU

Date of ref document: 20060113

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 200680002180.0

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2006205318

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: MX/a/2007/008542

Country of ref document: MX

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1187/MUMNP/2007

Country of ref document: IN

WWP Wipo information: published in national office

Ref document number: 2006702899

Country of ref document: EP